Analysis

  • max time kernel
    27s
  • max time network
    58s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 13:41

General

  • Target

    8f1cc2e3d307968345fdb9585b67b38737151d9d7744c92460cb36b17a2f4cf8.exe

  • Size

    522KB

  • MD5

    41d483f30d44415502098cec0d94f6e7

  • SHA1

    a84ea333551fa743a5a6aefebc5b335cb216a17d

  • SHA256

    8f1cc2e3d307968345fdb9585b67b38737151d9d7744c92460cb36b17a2f4cf8

  • SHA512

    1bd8d543b7079d90e4d3d7b02063d7eb7abd7c3ad7c98cd2cc54caa7e5cce31dc4aa9b9cb436d0daa88b3c9735c4c782c2e669cf95024205cadd73b1015f0eac

  • SSDEEP

    12288:Bhx0J3gQi7LnNLzE6TYOY8UYy18xQqpx8O5Gr:nx0tgQsnNLzE6UOHUYatqpx8

Score
1/10

Malware Config

Signatures

  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8f1cc2e3d307968345fdb9585b67b38737151d9d7744c92460cb36b17a2f4cf8.exe
    "C:\Users\Admin\AppData\Local\Temp\8f1cc2e3d307968345fdb9585b67b38737151d9d7744c92460cb36b17a2f4cf8.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:960
    • C:\Users\Admin\AppData\Local\Temp\8f1cc2e3d307968345fdb9585b67b38737151d9d7744c92460cb36b17a2f4cf8.exe
      start
      2⤵
        PID:1396
      • C:\Users\Admin\AppData\Local\Temp\8f1cc2e3d307968345fdb9585b67b38737151d9d7744c92460cb36b17a2f4cf8.exe
        watch
        2⤵
          PID:1436

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/960-54-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/960-55-0x0000000075141000-0x0000000075143000-memory.dmp
        Filesize

        8KB

      • memory/960-58-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/1396-57-0x0000000000000000-mapping.dmp
      • memory/1396-60-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/1396-64-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/1396-65-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/1436-56-0x0000000000000000-mapping.dmp
      • memory/1436-59-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/1436-63-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/1436-66-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB